search for: noreplacement

Displaying 20 results from an estimated 76 matches for "noreplacement".

2010 Aug 11
1
[PATCH] paravirt: noreplace-paravirt is implemented for x86 and ia-64
kernel-parameters.txt lists 'noreplace-paravirt' parameter as being limited to X86-32, which is incorrect -- it's actually supported by x86-32, x86-64 and ia-64. Signed-off-by: Jiri Kosina <jkosina at suse.cz> --- Documentation/kernel-parameters.txt | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/Documentation/kernel-parameters.txt
2010 Aug 11
1
[PATCH] paravirt: noreplace-paravirt is implemented for x86 and ia-64
kernel-parameters.txt lists 'noreplace-paravirt' parameter as being limited to X86-32, which is incorrect -- it's actually supported by x86-32, x86-64 and ia-64. Signed-off-by: Jiri Kosina <jkosina at suse.cz> --- Documentation/kernel-parameters.txt | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/Documentation/kernel-parameters.txt
2014 Jan 03
1
Need help with spec file for Apache-2.4.7
I am trying to build an RPM for Apache-2.4.7-1 on Centos-6.5-i86_64. I am using mock. The are three build dependencies that I am trying to resolve. One, mod_socache_dc / distcache, I have simply removed from the spec file. The other two are arp and apr-utils. Since httpd-2.4.7 needs arp >= 1.4 I got the two latter requirements from http://www.apache.org/dist/httpd/httpd-2.4.7-deps.tar.bz2
2007 Apr 18
7
[patch 0/6] Various cleanups
Hi Andi, Here's a little batch of cleanups: - re-enable VDSO when PARAVIRT is enabled - make the parainstructions symbols match the other altinstructions naming convention - add kernel command-line options to disable altinstructions for smp and pv_ops Oh, and I'm mailing your noreplacement patch back at you, for no particularly good reason. J --
2007 Apr 18
7
[patch 0/6] Various cleanups
Hi Andi, Here's a little batch of cleanups: - re-enable VDSO when PARAVIRT is enabled - make the parainstructions symbols match the other altinstructions naming convention - add kernel command-line options to disable altinstructions for smp and pv_ops Oh, and I'm mailing your noreplacement patch back at you, for no particularly good reason. J --
2005 May 19
3
patches
Hi all: The new providers file was not in the install.sh and shorewall.spec files Patches attached, are they in the correct format? Jerry -------------- next part -------------- --- shorewall-2.3.2test/shorewall.spec 2005-05-19 17:44:33.000000000 -0500 +++ shorewall-2.3.2/shorewall.spec 2005-05-19 09:16:52.000000000 -0500 @@ -96,6 +96,7 @@ %attr(0600,root,root) %config(noreplace)
2005 Jul 12
1
[patch] Fix build of nut RPMs
--Boundary-00=_P640Cns8vokfwHW Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Content-Disposition: inline Hi, attached patch fixes the build of the nut RPMs. I also removed a double file entry for /etc/sysconfig/ups. Please CC: comments. Best regards, Thomas Jarosch --Boundary-00=_P640Cns8vokfwHW Content-Type: text/x-diff;
2009 Nov 02
1
Bug in freeradius 1.1.3-1.5.el5_4 rpm
I upgraded one of my servers to CentOS 5.4 today. The freeradius service (radiusd) didn't start up due to permissions errors. I tracked it to the permissions on the /etc/raddb/certs/ directory being set to 640 rather than 750, so the radius user couldn't enter the directory. In the spec file from the source rpm, line 200 should read: %attr(750,root,radiusd) %config (noreplace)
2013 Sep 26
1
6.2p2 question
Built RPM's from the 6.2p2 openssh.spec file on a Red Hat 6.4 x86_64 server. Build a new Red Hat 6.4 x86_64 server, then when I go to install the RPM's on the server it overwrites the functioning /etc/ssh/sshd_config and /etc/pam.d/sshd files with a non-functional versions. Normally when I compile on the systems Openssh does not over write these files. Any ideas? Thanks David
2006 Jun 07
1
RPM spec file
Hi, To to build an RPM from the nut 2.0.3 source I've corrected the old nut.spec.in file. Please find a copy of the slightly updated spec file attached. The changes are documented at the bottom of the spec file. Regards, Will -------------- next part -------------- # don't know how different I can do this %define majorver 2.0 %define version 2.0.3 %define relver 1 %define nutuser
2000 Jun 21
2
make install
Yo All! I was just looking at the "other" SSH for ideas. There is one thing in their install that would be nice. When they do a 'make install' they check to see if a host key already exists and if it does not they create one and install it. This sure makes life simple and should be simple to code in the Makefile. RGDS GARY
2001 Apr 25
1
RHL init.d/sshd ipv6 hack
Hello all, I'm using the attached patch. With it, if you add OPTIONS="-6" in /etc/sysconfig/sshd (this kind of sysconfig/<name> is a pretty normal RHL practice), then you can enable ipv4 and ipv6 on RHL without problems and without having to modify the init.d/sshd script. This or something like should IMO be added. Removing 'noreplace' from sshd_config
2018 Jun 14
2
Updated krb5 rpm package altered existing krb5.conf - No go
On Thu, 14 Jun 2018, Richard Grainger wrote: > On Wed, Jun 13, 2018 at 6:56 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: > >> /etc/krb5.conf >> > I looked at the spec file in the source RPM for the krb5-libs package > and it it has the correct %config(noreplace) directive next to that > file in the %files section, so this is mysterious. I too
2000 May 09
1
Patch for 2.0.0beta2-1.src.rpm on Mandrake
Damien, I had to apply the following simple patch for the openssh-2.0.0beta2-1.src.rpm package to build on my Mandrake Linux system (see below for patch). Basically, Mandrake auto compresses man pages in the build sequence (appending a .bz2 extension), so I had to change the %files sections to find the compressed man pages. By using wildcards, I expect that this patch will NOT break the
2012 Mar 25
2
build postfix rpm with mysql
hello list, I'm trying to build a postfix rpm that has mysql support included. I've found the line where I need to define mysql support but it seems that I am being tripped up by some build dependencies: [root at beta SPECS]# rpmbuild -ba postfix.spec error: Failed build dependencies: MySQL-shared is needed by postfix-2.9.1-1.rhel5.x86_64 MySQL-devel is needed by
2018 Jun 18
2
Updated krb5 rpm package altered existing krb5.conf - No go
> Am 15.06.2018 um 01:04 schrieb Gordon Messmer <gordon.messmer at gmail.com>: > > On 06/14/2018 09:30 AM, me at tdiehl.org wrote: >> On Thu, 14 Jun 2018, Richard Grainger wrote: >> >>> I looked at the spec file in the source RPM for the krb5-libs package >>> and it it has the correct %config(noreplace) directive next to that >>> file in the
2009 Sep 17
1
[PATCH server] oVirt server single network installer
Updates the installer to handle the scenario in which the guest and admin networks are the same by using an alternative httpd conf. Verified to work (eg oVirt managed vms are bootable) on the oVirt appliance so far. --- conf/ovirt-server.conf | 88 -------------------- installer/bin/ovirt-installer | 11 +--
2011 Nov 19
4
build postfix spec w/ mysql
hello list! I am attempting to build an rpm of postfix that includes support for mysql. I've done this before with earlier versions on postfix but I am staring at this spec file until my eyes bleed and I just don't see why when I build the spec with rpmbuild mysql support isn't there. After I install the rpm I have a look at the modules as such: ldd $(which postfix) | grep -i
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2018 Jun 13
2
Updated krb5 rpm package altered existing krb5.conf - No go
> Am 13.06.2018 um 17:55 schrieb Richard Grainger <grainger at gmail.com>: > > On Wed, Jun 13, 2018 at 3:54 PM G?tz Reinicke > <goetz.reinicke at filmakademie.de> wrote: >> >> Hi, >> >> I did an centos update from 7.4 to 7.5 and the krb5 package altered the existing and used config file! That should be a no go from my pov, as in my setup it broke